Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:42

General

  • Target

    11f918b037b3fae56364804a1d46c700dcb657e44c8ad6e24cbe11155017e89f.exe

  • Size

    150KB

  • MD5

    d3329f10f70e2515e8ce2116fe7590b3

  • SHA1

    9e18bc9951ede138b1a46f3d5795aa4418e0bd0d

  • SHA256

    11f918b037b3fae56364804a1d46c700dcb657e44c8ad6e24cbe11155017e89f

  • SHA512

    bd907c4566a439cb6276d17c61876d6c847387609ebec1aa94f2abd738c383bf9a1369d8667c5248710a959eb18cb70ed6df8507e6ed966e86a3789f9d4674de

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11f918b037b3fae56364804a1d46c700dcb657e44c8ad6e24cbe11155017e89f.exe
    "C:\Users\Admin\AppData\Local\Temp\11f918b037b3fae56364804a1d46c700dcb657e44c8ad6e24cbe11155017e89f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11f918b037b3fae56364804a1d46c700dcb657e44c8ad6e24cbe11155017e89f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3244
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2544
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b9887cf3169468412a99cd332a61211e

    SHA1

    62b5d0eb9e421b2dcba2a8b5a4fa7d395b8fa0bf

    SHA256

    41d9781b34c3bf2c5a0afaa679b524e9bb7fd77cd21905b02b898f3c0203af5c

    SHA512

    8607c029e2672b2e85e169fe0958350ab5bad573bbf45c1c18dfc536c80ee4749e83971a270aa8ea6d716454e0b121f844740eaf44905c5935488ab5c63f498a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    b9887cf3169468412a99cd332a61211e

    SHA1

    62b5d0eb9e421b2dcba2a8b5a4fa7d395b8fa0bf

    SHA256

    41d9781b34c3bf2c5a0afaa679b524e9bb7fd77cd21905b02b898f3c0203af5c

    SHA512

    8607c029e2672b2e85e169fe0958350ab5bad573bbf45c1c18dfc536c80ee4749e83971a270aa8ea6d716454e0b121f844740eaf44905c5935488ab5c63f498a

  • memory/2544-132-0x0000019C35730000-0x0000019C35740000-memory.dmp

    Filesize

    64KB

  • memory/2544-133-0x0000019C35790000-0x0000019C357A0000-memory.dmp

    Filesize

    64KB

  • memory/2544-134-0x0000019C38480000-0x0000019C38484000-memory.dmp

    Filesize

    16KB